Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1697 - Security Advisory
Issued:
2024-04-08
Updated:
2024-04-08

RHSA-2024:1697 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Errata Advisory for Red Hat OpenShift GitOps v1.11.3 security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift GitOps v1.11.3. Red Hat
Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Errata Advisory for Red Hat OpenShift GitOps v1.11.3.

Security Fix(es):

  • argo-cd: Denial of Service Due to Unsafe Array Modification in Multi-threaded

Environment (CVE-2024-21661)

  • argo-cd: Users with `create` but not `override` privileges can perform local

sync (CVE-2023-50726)

  • argo-cd: Bypassing Brute Force Protection via Application Crash and In-Memory

Data Loss (CVE-2024-21652)

  • argo-cd: uncontrolled resource consumption vulnerability (CVE-2024-29893)
  • argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow

(CVE-2024-21662)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to: https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift GitOps 1.11 x86_64
  • Red Hat OpenShift GitOps for IBM Power, little endian 1.11 ppc64le
  • Red Hat OpenShift GitOps for IBM Z and LinuxONE 1.11 s390x
  • Red Hat OpenShift GitOps for ARM 64 1.11 aarch64

Fixes

  • BZ - 2269479 - CVE-2023-50726 Argo CD: Users with `create` but not `override` privileges can perform local sync
  • BZ - 2270170 - CVE-2024-21652 argo-cd: Bypassing Brute Force Protection via Application Crash and In-Memory Data Loss
  • BZ - 2270173 - CVE-2024-21661 argo-cd: Denial of Service Due to Unsafe Array Modification in Multi-threaded Environment
  • BZ - 2270182 - CVE-2024-21662 argo-cd: Bypassing Rate Limit and Brute Force Protection Using Cache Overflow
  • BZ - 2272211 - CVE-2024-29893 argo-cd: uncontrolled memory allocation vulnerability

CVEs

  • CVE-2021-43618
  • CVE-2022-3821
  • CVE-2022-4415
  • CVE-2022-48624
  • CVE-2023-7104
  • CVE-2023-26604
  • CVE-2023-28322
  • CVE-2023-38546
  • CVE-2023-46218
  • CVE-2023-50726
  • CVE-2023-52425
  • CVE-2024-0553
  • CVE-2024-21652
  • CVE-2024-21661
  • CVE-2024-21662
  • CVE-2024-29893

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/gitops/1.11/release_notes/gitops-release-notes.html
  • https://docs.openshift.com/gitops/1.11/understanding_openshift_gitops/about-redhat-openshift-gitops.html

aarch64

openshift-gitops-1/argo-rollouts-rhel8@sha256:dfb51f001b4ff4b926e5651e66c71fdc3fd5ffa56744b401c648ba1e6a04b461
openshift-gitops-1/argocd-rhel8@sha256:fbd1daea3cfa54e43089f97b6ce1887e5f4df027bde9d20ab7e32d1e221b757d
openshift-gitops-1/console-plugin-rhel8@sha256:9f9b1dc112f45ec605b817450388b116e523733cd5ad66ba09e91a47b624eed9
openshift-gitops-1/dex-rhel8@sha256:ffefdc53c0d0b1c6ca36c83d4d0b3a48a5ccafa02aa3c865450d0bc01cfc6983
openshift-gitops-1/gitops-rhel8@sha256:b655a97c3aeab2feca73b054e03e832172c6886dbb29334f511d868be31de009
openshift-gitops-1/gitops-rhel8-operator@sha256:c5b00eadf15a9d84727630246efa051e8eb8c73106ada11acf1bc11bcd85f19d
openshift-gitops-1/kam-delivery-rhel8@sha256:3f57e8c1c090bf3e276966e15903c372551b9360f4558589a66b5f5b112ba735
openshift-gitops-1/must-gather-rhel8@sha256:dec2b37341e2ecdfd29288f623dbbfda388d24794d8e101adb18bd4e6ff6d2d1

ppc64le

openshift-gitops-1/argo-rollouts-rhel8@sha256:b9b41d7e3bf03fd203164e1ec9bc894e824decee530a73a3ac64ebd023f0df70
openshift-gitops-1/argocd-rhel8@sha256:fb2afdfdfe8744e2840695b6f4f77f257d7c6f554cb02c9ca6c277bc2d2772be
openshift-gitops-1/console-plugin-rhel8@sha256:acd4ec75a69fbf1f04c1f825df2bf3f6fcfdad2f594f441dc01985a3bca9ae75
openshift-gitops-1/dex-rhel8@sha256:37aa863fe717c6587e0d3079f1613e36d95d45c8958d6e63940419b801f6cc75
openshift-gitops-1/gitops-rhel8@sha256:c947179654ddbef9a0268831920e19fd301187701e5022863736b43d883bf027
openshift-gitops-1/gitops-rhel8-operator@sha256:98c86ba6b3ba5ae4b5c21f1913693174166a1e60a1c6da399e500ed6974ce72e
openshift-gitops-1/kam-delivery-rhel8@sha256:341056443b4b4b73d399906ab4c6752557b170a894f2791c8e96ac448dfd1094
openshift-gitops-1/must-gather-rhel8@sha256:e4cf9b2d875fbedb7e317aa2038865e82ef965e72f4d1ab3983adfaff11b791f

s390x

openshift-gitops-1/argo-rollouts-rhel8@sha256:6127403dba805efc36d574037cd42a28d6b9890ee90695f8bf55d9050a2cf484
openshift-gitops-1/argocd-rhel8@sha256:c8bc4553ee07fe306549c3a915bc7822ac2fccc1895be00d91a2d5113a0f9231
openshift-gitops-1/console-plugin-rhel8@sha256:339617f04389e835b127ed280aeda5f43f6817988c9ebe0ecd0f609b149c3b82
openshift-gitops-1/dex-rhel8@sha256:567428139e895d1a8eea9baaea570ed24dc64dd7d36e65167d029579fbf0cfd4
openshift-gitops-1/gitops-rhel8@sha256:f848e0bedee28d10351781cc25fb7662bfbf692d1ed2f5972032d7ed5d50ede6
openshift-gitops-1/gitops-rhel8-operator@sha256:97cd97e2c99c69b94ab9a18d2515114c32b39ea39f25aa5d560e107190e34fbb
openshift-gitops-1/kam-delivery-rhel8@sha256:fdaa10d7f6696f36f51aed47f96575a2ef4bca1a4912af0c75ac4a2f4a0eb7cc
openshift-gitops-1/must-gather-rhel8@sha256:38a621bda3e0b14787f3fe412ecf7016d090f71d4645cfb1a196ac7c7bbf96f1

x86_64

openshift-gitops-1/argo-rollouts-rhel8@sha256:f90e8392c932d527fd720a016341484be74a8934cea153322ad76e192b995d9e
openshift-gitops-1/argocd-rhel8@sha256:6a130b07e68b8e30d78d8d6db6f85b718583fc3ceb35827834a46bd07cee1727
openshift-gitops-1/console-plugin-rhel8@sha256:c9947f0f6981e1b7e7a8919e59cb36e981eab217d710101947a50f029f9d5864
openshift-gitops-1/dex-rhel8@sha256:2e20b3f1b6178faab7e1363efe0629998a18d93e134703312b729efdceac9069
openshift-gitops-1/gitops-operator-bundle@sha256:648d9e94bd34d93d425132a80b445cc2113f8068c803deb1c241fe73e1b21b56
openshift-gitops-1/gitops-rhel8@sha256:f1b5e410215abb50f6fa0b7575a75fd5d2f4a6ad901566fca037c96a31455f07
openshift-gitops-1/gitops-rhel8-operator@sha256:b263b478702fb4de022d5f9906273842ce0613eaefdf6f4ee8f07fc5384f9857
openshift-gitops-1/kam-delivery-rhel8@sha256:243757043ae12bb32ada35638b39f0ad8621dbb2a4f0b0ea2cc00ef22398e3c0
openshift-gitops-1/must-gather-rhel8@sha256:8ae7446f334fafdcdd23886096566ee9a9af6b1c74f825cc7d5ca2797cdc1dbf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility